-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2442
     sol17263: OpenSSH vulnerabilities CVE-2015-6563 and CVE-2015-6564
                             17 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data       -- Existing Account
                   Increased Privileges           -- Existing Account
                   Provide Misleading Information -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2015-6564 CVE-2015-6563 

Reference:         ASB-2015.0090

Original Bulletin: 
   https://support.f5.com/kb/en-us/solutions/public/17000/200/sol17263.html

- --------------------------BEGIN INCLUDED TEXT--------------------

sol17263: OpenSSH vulnerabilities CVE-2015-6563 and CVE-2015-6564

Security Advisory

Original Publication Date: 09/16/2015

Description

CVE-2015-6563

The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms
accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests,
which allows local users to conduct impersonation attacks by leveraging
any SSH login access in conjunction with control of the sshd uid to send
a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.

CVE-2015-6564

Use-after-free vulnerability in the mm_answer_pam_free_ctx function in
monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might
allow local users to gain privileges by leveraging control of the sshd
uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.

Impact

A locally authenticated user can employ a highly complex exploit to conduct
impersonation attacks by using an OpenSSH flaw.

Status

F5 Product Development has assigned IDs 545429 and 545430 (BIG-IP), ID 545725
(Enterprise Manager), ID 545723 (BIG-IQ), and INSTALLER-1794 (Traffix SDC)
to this vulnerability, and has evaluated the currently supported releases
for potential vulnerability.

To determine if your release is known to be vulnerable, the components
or features that are affected by the vulnerability, and for information
about releases or hotfixes that address the vulnerability, refer to the
following table:

Product 	Versions known to be vulnerable 	Versions known to be not vulnerable 	Severity 	Vulnerable component or feature
BIG-IP LTM 	12.0.0					None					Low	 	OpenSSH
		11.0.0 - 11.6.0
		10.1.0 - 10.2.4

BIG-IP AAM 	12.0.0					None					Low	 	OpenSSH
		11.4.0 - 11.6.0
	

BIG-IP AFM 	12.0.0					None					Low	 	OpenSSH
		11.3.0 - 11.6.0
	
BIG-IP  	12.0.0					None					Low	 	OpenSSH
Analytics	11.0.0 - 11.6.0
	
BIG-IP APM 	12.0.0					None					Low 		OpenSSH
		11.0.0 - 11.6.0
		10.1.0 - 10.2.4

BIG-IP ASM 	12.0.0					None					Low	 	OpenSSH
		11.0.0 - 11.6.0		
		10.1.0 - 10.2.4

BIG-IP DNS	12.0.0					None					Low	 	OpenSSH

BIG-IP Edge 	11.0.0 - 11.3.0				None					Low 		OpenSSH
Gateway		10.1.0 - 10.2.4

BIG-IP GTM 	11.0.0 - 11.6.0				None					Low 		OpenSSH
		10.1.0 - 10.2.4

BIG-IP Link  	12.0.0					None					Low 		OpenSSH
Controller	11.0.0 - 11.6.0	
		10.1.0 - 10.2.4

BIG-IP PEM 	12.0.0					None					Low 		OpenSSH
		11.3.0 - 11.6.0

BIG-IP PSM 	11.0.0 - 11.4.1				None					Low 		OpenSSH
		10.1.0 - 10.2.4

BIG-IP  	11.0.0 - 11.3.0				None					Low 		OpenSSH
WebAccelerator	10.1.0 - 10.2.4

BIG-IP WOM 	11.0.0 - 11.3.0				None					Low 		OpenSSH
		10.1.0 - 10.2.4

ARX	 	None					6.0.0 - 6.4.0				Not vulnerable 	None

Enterprise  	3.0.0 - 3.1.1				None				 	Low	 	OpenSSH
Manager

FirePass 	None					7.0.0					Not vulnerable 	None
							6.0.0 - 6.1.0

BIG-IQ Cloud 	4.0.0 - 4.5.0				None					Low	 	OpenSSH

BIG-IQ Device 	4.2.0 - 4.5.0				None					Low	 	OpenSSH

BIG-IQ Security 4.0.0 - 4.5.0				None					Low	 	OpenSSH

BIG-IQ ADC 	4.5.0					None					Low	 	OpenSSH

LineRate 	None					2.5.0 - 2.6.1				Not vulnerable 	None

F5 WebSafe 	None					1.0.0					Not vulnerable 	None

Traffix SDC 	4.0.0 - 4.4.0				None					Low 		OpenSSH
		3.3.2 - 3.5.1


Note: As of February 17, 2015, AskF5 Security Advisory articles include
the Severity value. Security Advisory articles published before this date
do not list a Severity value.

Recommended Action

If the previous table lists a version in the Versions known to be not
vulnerable column, you can eliminate this vulnerability by upgrading to
the listed version. If the listed version is older than the version you
are currently running, or if the table does not list any version in the
column, then no upgrade candidate currently exists.

F5 responds to vulnerabilities in accordance with the Severity values
published in the previous table. The Severity values and other security
vulnerability parameters are defined in SOL4602: Overview of the F5 security
vulnerability response policy.

BIG-IP, Enterprise Manager, and BIG-IQ

To mitigate this vulnerability, you should permit access to the system only
over a secure network and limit login access to trusted users. For more
information, refer to SOL13309: Restricting access to the Configuration
utility by source IP address (11.x) and SOL13092: Overview of securing
access to the BIG-IP system.

Traffix SDC

To mitigate this vulnerability, you should allow only the administrative
users to access Traffix SDC.

Supplemental Information

    SOL9970: Subscribing to email notifications regarding F5 products
    SOL9957: Creating a custom RSS feed to view new and updated documents
    SOL4918: Overview of the F5 critical issue hotfix policy
    SOL167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVfpD+36ZAP0PgtI9AQLFixAAvYOa3jyAd3vaJ7I01lOvOM11YgytxhF/
eEKX+ac815dmHnDm0yLILW7+6DQxKv0c3uoSHzaI616F6HVG4J4P/ZveNZtWyL/k
zkIGlaiFLYmJFPdIaU8H7Dbx7JLYy+C9AfoxWB+EbBfq7+jDvBLlo+ywfMauGVwx
xqUdXFegd2fnK+JObOLWYMXsieR3GOx8NYJkeGRPQxsPk6YaGkJ3asqJJSg04RLG
jyD3Q+SS0fex9pqKif8WlwvYwcKKGfs+u7+U5HXO6cMAc1w1yPDVnXb7mpUCn/Md
VkCC5GByaO6qKBVshk5mYTxTP1dZJwSKWizKnkhq0Sp8o3qBHd3fu7gZfV4vZK/n
rDunJyvkLKHRkqzl5Pi1zzvLj8oV6e92Ow6t4pcnw7hMx0l50zK/VdF27dr+g5gL
P3h0MNBW8QC4YiRpduYp4g2iFjR0x1gSVOc81dVP4u0/DZy6CMhXk21lrQge2ul2
ob9UKwnjOYqdE1FYqJ+9whzr4Z4XGY0Nd/1o5FWh6yiMoyumWrC9Yzv8PVxO9Cuw
Ra8WZWjUxMB/QNpj+cTyI/jikK7USGw0FXlS6xwSmxiXKYqdW+IQANkLGGq/rSfn
9bIFTj1FuUL0ePONAY5Ltm2Z7CLLxayrX4N8ndU250KuUkT4lzIG8GMyv7p/K8WT
r1g9FfW9dMA=
=vgfR
-----END PGP SIGNATURE-----